News
  • "GitHub Initiative Seeks to Secure Open Source Code"
    GitHub recently announced the launch of a new Security Lab. The purpose of the GitHub Security Lab is to improve upon the security of open source software. The new Security Lab will improve the coordination of efforts among researchers, developers, code…
  • "Design Flaw Could Open Bluetooth Devices to Hacking"
    According to new research conducted at Ohio State University, Bluetooth devices contain an inherent design flaw that could allow them to be hacked. The vulnerability derives from the way in which Bluetooth Low Energy devices communicate with mobile apps…
  • "As 5G Rolls Out, Troubling New Security Flaws Emerge"
    5G is the next generation of wireless technology that is expected to improve upon bandwidth, capacity, and reliability. However, new security vulnerabilities are expected to emerge in conjunction with the arrival of 5G networks. Although 5G networks are…
  • "Macy’s Online Store Compromised in Magecart-Style Attack"
    It has been discovered that on October 7, 2019, an unauthorized third party added unauthorized computer code to two pages on macys.com.  The unauthorized code that was added, was highly specific and only allowed the third party to capture…
  • "Trusted Certificates make Phishing Websites Appear Valid"
    In a new study, researchers analyzed suspicious domains targeting 20 major retailers in the U.S., U.K., France, Germany, and Australia.  They discovered over 100,000 look-alike domains that use valid TLS certificates to appear safe and…
  • "USB and Bluetooth Accessories Can Be Used to Attack Android Phones and Spy on Owners"
    A team of researchers from Purdue University and the University of Iowa have published a paper in which they bring attention to the presence of a major flaw in popular Android smartphones. The exploitation of the flaw could allow hackers to use Bluetooth…
  • "Holiday Shoppers Beware: 100K Malicious Sites Found Posing as Well-Known Retailers"
    Cyberattacks are expected to increase during the holiday season when consumers do more online shopping. Security researchers at Venafi have discovered more than 100,000 phishing sites masquerading as legitimate sites belonging to popular retailers.…
  • "APT33 Has Used Botnets to Infect Targets in the U.S. and Middle East, Researchers Say"
    According to security researchers at Trend Micro, an Iranian government-linked hacking group, dubbed APT33, has been using botnets to infect organizations in the Middle East, the U.S. and Asia. The targets of APT33 include oil exploration companies,…
  • "Phishing Campaigns Spoof Government Agencies: Report"
    New research has lead to the discovery of a new hacking group.  The hacking group is using an array of sophisticated spoofing and social engineering techniques to imitate government agencies, including the U.S. Postal Service.  They…
  • "WPI Researchers Discover Vulnerabilities Affecting Billions Of Computer Chips"
    An international team of researchers led by Worcester Polytechnic Institute (WPI) security researchers Berk Sunar and Daniel Moghimi, found flaws that affect Intel and STMicroelectronics CPUs. These security vulnerabilities impact billions of devices,…
  • "Facebook Confirms Bug That Activated iOS Cameras"
    It has been discovered that there is a new bug affecting Facebook's iOS application.  While using Facebook's iOS app, it activates the iPhone owners’ cameras while they scroll through their news feeds.  The bug started when…
  • "Facebook Bug Turns on iPhone Cameras"
    Facebook users are facing another privacy issue stemming from the social media platform's app. Users of Facebook have reported that their iPhones' rear cameras turn on and function in the background when they view photos and watch videos on their…